Android banking malware sharply increased in the first chunk of 2021, reckons ESET

2 years ago 114
BOOK THIS SPACE FOR AD
ARTICLE AD

4. June 2021

This article has been indexed from The Register – Security

Claims Russia’s FSB was poking around an Eastern European ministry

While enterprises stagger under sustained ransomware attacks, Android users are increasingly being targeted by banking malware, with Slovakian infosec firm ESET reckoning it had seen a 159 per cent increase in such malicious software over the last few months.…

Read the original article: Android banking malware sharply increased in the first chunk of 2021, reckons ESET

Related

Read Entire Article